International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

On Non-Randomness of the Permutation after RC4 Key Scheduling

Authors:
Goutam Paul
Subhamoy Maitra
Rohit Srivastava
Download:
URL: http://eprint.iacr.org/2007/305
Search ePrint
Search Google
Abstract: Here we study a weakness of the RC4 Key Scheduling Algorithm (KSA) that has already been noted by Mantin and Mironov. Consider the RC4 permutation $S$ of $N$ (usually 256) bytes and denote it by $S_N$ after the KSA. Under reasonable assumptions we present a simple proof that each permutation byte after the KSA is significantly biased (either positive or negative) towards many values in the range $0, \ldots, N-1$. These biases are independent of the secret key and thus present an evidence that the permutation after the KSA can be distinguished from random permutation without any assumption on the secret key. We also present a detailed empirical study over Mantin's work when the theoretical formulae vary significantly from experimental results due to repetition of short keys in RC4. Further, it is explained how these results can be used to identify new distinguishers for RC4 keystream.
BibTeX
@misc{eprint-2007-13585,
  title={On Non-Randomness of the Permutation after RC4 Key Scheduling},
  booktitle={IACR Eprint archive},
  keywords={secret-key cryptography / Bias, Cryptography, Cryptanalysis, Key Scheduling Algorithm, RC4, Stream Cipher.},
  url={http://eprint.iacr.org/2007/305},
  note={Accepted for presentation in AAECC 17 subho@isical.ac.in 13783 received 6 Aug 2007, last revised 26 Sep 2007},
  author={Goutam Paul and Subhamoy Maitra and Rohit Srivastava},
  year=2007
}